SmartBear / readyapi4j

Java library for BDD and code-driven API testing supporting both local and remote test execution
Other
19 stars 10 forks source link

CVE-2020-5529 (High) detected in htmlunit-2.7.jar #154

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2020-5529 - High Severity Vulnerability

Vulnerable Library - htmlunit-2.7.jar

A headless browser intended for use in testing web-based applications.

Library home page: http://htmlunit.sourceforge.net

Path to dependency file: /modules/cucumber/modules/stepdefs/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar,/home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/htmlunit/2.7/htmlunit-2.7.jar

Dependency Hierarchy: - readyapi4j-cucumber-core-1.0.0-SNAPSHOT.jar (Root Library) - readyapi4j-facade-1.0.0-SNAPSHOT.jar - readyapi4j-local-1.0.0-SNAPSHOT.jar - soapui-testserver-api-5.5.0.jar - soapui-5.5.0.jar - :x: **htmlunit-2.7.jar** (Vulnerable Library)

Found in HEAD commit: 2616e3393c26f490cd18ae49306a09616a7b066f

Found in base branch: master

Vulnerability Details

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is done in an improper way, hence a malicious JavaScript code can execute arbitrary Java code on the application.

Publish Date: 2020-02-11

URL: CVE-2020-5529

CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-11

Fix Resolution: net.sourceforge.htmlunit:htmlunit:2.37.0

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.